General

  • Target

    418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f

  • Size

    573KB

  • Sample

    221123-s6t9fadb82

  • MD5

    c9c05cae0a7af3f0d2b4091682caa3e4

  • SHA1

    73ab52ec297aad007322feb4279605ac91ebb4e6

  • SHA256

    418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f

  • SHA512

    ba77a67e8851a73f238fd1f940bc3a3696a54d0aa51217c021d771a29a4599e012720bc6bd27e57942e1fcd3196cebde39bb1e41337026f6f1e24cdb9b5b3965

  • SSDEEP

    12288:qRWNcr8oxnJ9yxBdBaHnQuQUxM0lpS0WIzdfGWVX5eow:ZNBIJQteQYMapS0W6de6W

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jonas24.no-ip.biz:1630

Mutex

DC_MUTEX-FYQ3L58

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oVsFPxtqM18C

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f

    • Size

      573KB

    • MD5

      c9c05cae0a7af3f0d2b4091682caa3e4

    • SHA1

      73ab52ec297aad007322feb4279605ac91ebb4e6

    • SHA256

      418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f

    • SHA512

      ba77a67e8851a73f238fd1f940bc3a3696a54d0aa51217c021d771a29a4599e012720bc6bd27e57942e1fcd3196cebde39bb1e41337026f6f1e24cdb9b5b3965

    • SSDEEP

      12288:qRWNcr8oxnJ9yxBdBaHnQuQUxM0lpS0WIzdfGWVX5eow:ZNBIJQteQYMapS0W6de6W

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks